SlideShare una empresa de Scribd logo
1 de 23
Database Security and Compliance
Ron Ben-Natan, IBM Distinguished Engineer
CTO for Data Security, Compliance and Optimization




                                     © 2012 IBM Corporation
Database Security in the Forefront
                                          7 Steps
        • Data loss prevention       •   Hardening
        • Compliance requirements    •   Assessing
        • Mature best practices      •   Classifying
                                     •   Monitoring
                                     •   Auditing
                                     •   Enforcing
                                     •   Encrypting




    2
Which types of information assets are compromised?




    3
The “Unknown” Factor




   4
Requirements/Initiatives
                                              Discovery & Classification

                  SOX
                   PCI
                  DPD
                 Basel II
                  GLBA
  Security          ...
  Breaches
Sep. of duties
      ...
                                                                                   Assessing
                             Scoping



                                       Database        Data                        Auditing
                                       Discovery   Classification      Scope
                                                                         &
                                                                     Technical
Infrastructure                                                      Requirements   Protecting




                   Hosts



  Databases


              Applications


 5
Example 1 - ANY System Privileges
    •    Oracle has over 100 system privileges
    •    Nearly every ANY system privilege can be used by an attacker
         to assume DBA privileges:
             EXECUTE ANY PROCEDURE
                There are many procedures within the SYS schema that run with definer rights – so if I can run
                 them I can assign myself privileges
                exec sys.dbms_repact_sql_util.do_sql(‘grant dba to ronb’, true);
                exec sys.dbms_streams_rpc.execute_stmt(‘grant dba to ronb’);
                exec sys.ltadm.executesql(‘grant dba to ronb’);

             CREATE ANY VIEW
                I’ll create a procedure that gives me DBA privileges running with invoker rights
                I’ll create a view in the SYSTEM schema that will run the procedure
                I’ll convince a DBA to access the view

             CREATE ANY TRIGGER
                  I’ll create a procedure that grants me DBA, running with invoker rights
                  Pick a user with DBA privileges
                  Pick a table within that user schema for which PUBLIC has some privileges (e.g. SELECT)
                  I’ll define a trigger on the privilege that PUBLIC has (e.g. SELECT) that calls the procedure
                  I’ll access the object (since I’m using a PUBLIC privilege)
                  I now have DBA privileges! (the trigger runs as the schema owner)
     6
Example 2 – UTL_FILE
  file_name := utl_file.fopen(<dir>,<file name>, ‘w’);
  utl_file.put_line(file_name, ‘abcdefgh’, true);
  utl_file.fclose(file_name);
        The ability to write files to the OS is a very dangerous thing
            Runs with the database instance owner privileges
            Can be used to delete audit files
            Can be used to delete or corrupt a data file – including the SYSTEM tablespace
            Can use it to change config files
            Can use it to write a .rhosts file to allow access to the OS
            Can use it to write to .cshrc or .login for the oracle OS account
            Can use it to write a login.sql or glogin.sql file to cause a SQL command to be
             called with privileges of a DBA




    7
Assessing & Securing

               Assessing




               Vulnerability
               Assessment

                                                                 Change
                                                                 Tracking


   Scope
     &         Configuration
 Technical     Assessment          Security        Secure                     Proven
                                                                   CAS        Config
Requirements                   Recommendations   Configuration
                                                                            Compliance




                Behavioral
               Assessment




        8
Complexity
 “Though some movie plots would have us believe otherwise, cyber attacks in the real world rarely involve
 Mission Impossible-like scenarios. Quite the opposite, in fact.”




     9
Example 3 - Passwords
     • Spida –
        – Microsoft SQL Server
        – Empty sa password
        – Xp_cmdshell
        – Propagation
        – Made it to 4th place in SANS “Top Ten”

     • APPS/APPS
weblogic.jdbc.connectionPool.eng=             <ias-resources>                           Provider=SQLOLEDB;
 url=jdbc:weblogic:oracle,                    <jdbc>                                    Data Source=192.168.1.32;
 driver=weblogic.jdbc.oci.Driver,               <database>ORCL</database>               Initial Catalog=Northwind;
 loginDelaySecs=2,                              <datasource>ORCL</datasource>           User ID=sa;
 initialCapacity=50,                            <username>scott</username>              Password=sapwd;
 capacityIncrement=10,                          <password>tiger</password>
 maxCapacity=100,                               <driver-type>ORACLE_OCI</driver-type>
 props=user=scott,password=tiger,server=ORCL    </jdbc>
                                               </ias-resources>
      10
Example 4 - Buffer Overflow Attacks




        Sapphire worm/SQL Slammer
               “Zero-day attack”




   11
Monitoring & Auditing
                                                             Investigation
                                                             Support
                Monitoring & Auditing



                                                                   Data Access
                                                                   Investigation
                                                  Audit
                  Auditing                        Trails
                   Policy

    Scope
      &
  Technical             Privileged
 Requirements              User         Application
                       Monitoring &     Monitoring
                         Auditing
                                                             Audit
                                                           Compliance




     12
Compliance – Many Regulations – Internal & External




   13
Breach Discovery




   14
15
More Oracle Performance tests
     • Sun E6500
     • 28 CPUs, 28 GB
     • 100 concurrent connections
        – Each doing inserts (real application table, with indexes etc.)
        – 100 ms delay between each insert




16
Before Any Auditing
      Throughout – Approximately 19,000 inserts per minute

     last pid: 21715; load averages: 7.27, 4.66, 3.41                               10:29:02
     271 processes: 269 sleeping, 2 on cpu
     CPU states: 66.3% idle, 25.3% user, 2.6% kernel, 5.8% iowait,          0.0% swap
     Memory: 26G real, 20G free, 4885M swap in use, 32G swap free

       PID   USERNAME LWP PRI NICE SIZE     RES   STATE   TIME     CPU   COMMAND
     15044   oracle10 12 49      0 2137M   965M   sleep   1:17   0.34%   oracle
     20904   oracle10   1 59     0 2123M   970M   sleep   0:15   0.31%   oracle
     20773   oracle10   1 39     0 2124M   971M   sleep   0:16   0.31%   oracle
     20932   oracle10   1 59     0 2123M   970M   sleep   0:14   0.31%   oracle
     21008   oracle10   1 59     0 2123M   971M   sleep   0:13   0.31%   oracle
     20946   oracle10   1 59     0 2123M   971M   sleep   0:13   0.31%   oracle
     20789   oracle10   1 59     0 2123M   970M   sleep   0:16   0.30%   oracle
     20873   oracle10   1 59     0 2123M   971M   sleep   0:15   0.30%   oracle
     20958   oracle10   1 54     0 2123M   971M   sleep   0:13   0.30%   oracle
     21004   oracle10   1 59     0 2123M   970M   sleep   0:13   0.30%   oracle
     20795   oracle10   1 59     0 2123M   970M   sleep   0:15   0.30%   oracle
     21002   oracle10   1 59     0 2123M   971M   sleep   0:13   0.30%   oracle
     20867   oracle10   1 53     0 2124M   972M   sleep   0:15   0.29%   oracle




17
Oracle with Standard Auditing
 • Throughout – Approximately 13,000 inserts per minute
          – 30% drop in throughput
     •   Load average almost double
         last pid: 7622; load averages: 14.51, 9.90, 8.72                                11:32:32
         271 processes: 269 sleeping, 2 on cpu
         CPU states: 28.2% idle, 66.5% user, 3.0% kernel, 2.3% iowait,       0.0% swap
         Memory: 26G real, 19G free, 4930M swap in use, 32G swap free

           PID   USERNAME LWP PRI NICE SIZE    RES STATE   TIME     CPU   COMMAND
          4036   oracle10   1 59     0 2124M 1239M sleep   1:13   0.65%   oracle
          4082   oracle10   1 59     0 2124M 1239M sleep   1:12   0.65%   oracle
          4086   oracle10   1 59     0 2124M 1239M sleep   1:12   0.65%   oracle
          4055   oracle10   1 55     0 2124M 1239M sleep   1:13   0.64%   oracle
          4034   oracle10   1 59     0 2124M 1239M sleep   1:12   0.64%   oracle
          4139   oracle10   1 59     0 2124M 1239M sleep   1:12   0.64%   oracle
          4174   oracle10   1 53     0 2124M 1239M sleep   1:11   0.64%   oracle
          4162   oracle10   1 59     0 2124M 1239M sleep   1:11   0.64%   oracle
          3927   oracle10   1 35     0 2124M 1239M sleep   1:09   0.64%   oracle
          4078   oracle10   1 51     0 2124M 1239M sleep   1:09   0.63%   oracle
          4010   oracle10   1 59     0 2124M 1239M sleep   1:12   0.61%   oracle
          3947   oracle10   1 59     0 2124M 1239M sleep   1:12   0.61%   oracle
          3939   oracle10   1 23     0 2124M 1239M sleep   1:13   0.61%   oracle
          4119   oracle10   1 59     0 2124M 1239M sleep   1:10   0.61%   oracle
          4020   oracle10   1 41     0 2124M 1239M sleep   1:11   0.60%   oracle


18
Database Activity Monitoring - DAM
     • Other reasons to look beyond native Auditing
        – Heterogeneous support
        – Easier to deploy and manage
        – IPC interception to avoid impact to the database
        – Functionality/Maturity
         • Security and Auditing
           – Assessments
           – Policies
           – Change management
           – Audit (as opposed to auditing)
         • Automation
         • Compliance packages
        – Independence of the audit trail
        – Separation of duties
        – Allows security functions such as prevention and redaction

19
Protecting



                                                                            Violations &
                                                                            Incidents


               Security Monitoring & Data Protection
                                                                                  Remidiation




               Monitoring &   Data Access    Data Extrusion  Privileged
   Scope
                Anomaly        Protecttion     Protection   User Access
     &
                Detection                                     Control
 Technical
Requirements


                                                                            Access
                                                                          Compliance




       20
IBM Guardium - Addressing the Full Lifecycle




21
Scalable Multi-Tier Architecture

                                                                                        IBM System z
                                         Data Center 2



        Development, Tes                                         Collector
          t & Training


                                      Host-Based Probe                                          Central Policy
                                           (S-TAP)                                             Manager & Audit
                   Optim                                                                         Repository

                                                               Collector


                   Data-Level Access Control
                           (S-GATE)
                                               Data Center 1             Integration with
                                                                      LDAP/AD, IAM, Change
                                                                          Management,
                                                                       SIEM, Archiving, etc.



         22
22
Thank you!




23

Más contenido relacionado

Destacado

Future of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexFuture of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexIBM Danmark
 
Smarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarSmarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarDalia Reda
 
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...Peter Broadhurst
 
IBM Innovate DevOps for Mobile Apps
IBM Innovate DevOps for Mobile Apps IBM Innovate DevOps for Mobile Apps
IBM Innovate DevOps for Mobile Apps Sanjeev Sharma
 
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBM
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBMUdvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBM
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBMIBM Danmark
 
IBM Innovate 2013 Session: DevOps 101
IBM Innovate 2013 Session: DevOps 101IBM Innovate 2013 Session: DevOps 101
IBM Innovate 2013 Session: DevOps 101Sanjeev Sharma
 

Destacado (7)

Future of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik RexFuture of Power: IBM Trends & Directions - Erik Rex
Future of Power: IBM Trends & Directions - Erik Rex
 
Smarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect QatarSmarter processes - IBM Business Connect Qatar
Smarter processes - IBM Business Connect Qatar
 
IBM Spectrum Scale Slidecast
IBM Spectrum Scale SlidecastIBM Spectrum Scale Slidecast
IBM Spectrum Scale Slidecast
 
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...
IBM IMPACT 2014 - AMC-1883 - Where's My Message - Analyze IBM WebSphere MQ Re...
 
IBM Innovate DevOps for Mobile Apps
IBM Innovate DevOps for Mobile Apps IBM Innovate DevOps for Mobile Apps
IBM Innovate DevOps for Mobile Apps
 
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBM
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBMUdvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBM
Udvikling af apps til mobile enheder med IBM Worklight, Christina Møller, IBM
 
IBM Innovate 2013 Session: DevOps 101
IBM Innovate 2013 Session: DevOps 101IBM Innovate 2013 Session: DevOps 101
IBM Innovate 2013 Session: DevOps 101
 

Similar a Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, IBM US

DBA Tasks in Oracle Autonomous Database
DBA Tasks in Oracle Autonomous DatabaseDBA Tasks in Oracle Autonomous Database
DBA Tasks in Oracle Autonomous DatabaseSinanPetrusToma
 
Security best practices
Security best practicesSecurity best practices
Security best practicesAVEVA
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeThuan Ng
 
WebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination FeaturesWebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination FeaturesChris Bailey
 
Operational Visibiliy and Analytics - BU Seminar
Operational Visibiliy and Analytics - BU SeminarOperational Visibiliy and Analytics - BU Seminar
Operational Visibiliy and Analytics - BU SeminarCanturk Isci
 
Modern Data Security with MySQL
Modern Data Security with MySQLModern Data Security with MySQL
Modern Data Security with MySQLVittorio Cioe
 
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB
 
MongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB
 
Presentation database security audit vault & database firewall
Presentation   database security audit vault & database firewallPresentation   database security audit vault & database firewall
Presentation database security audit vault & database firewallxKinAnx
 
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Andrejs Prokopjevs
 
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint Security
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint SecuritySPTechCon SFO 2012 - Understanding the Five Layers of SharePoint Security
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint SecurityMichael Noel
 
Database security best_practices
Database security best_practicesDatabase security best_practices
Database security best_practicesTarik Essawi
 
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQLKangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQLKangaroot
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...Robert Conti Jr.
 
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...Michael Noel
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 
Tänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraTänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraORACLE USER GROUP ESTONIA
 
ppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfcamyla81
 
Enterprise Cloud Security
Enterprise Cloud SecurityEnterprise Cloud Security
Enterprise Cloud SecurityMongoDB
 

Similar a Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, IBM US (20)

DBA Tasks in Oracle Autonomous Database
DBA Tasks in Oracle Autonomous DatabaseDBA Tasks in Oracle Autonomous Database
DBA Tasks in Oracle Autonomous Database
 
Security best practices
Security best practicesSecurity best practices
Security best practices
 
Less11 auditing
Less11 auditingLess11 auditing
Less11 auditing
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More Safe
 
WebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination FeaturesWebSphere Technical University: Top WebSphere Problem Determination Features
WebSphere Technical University: Top WebSphere Problem Determination Features
 
Operational Visibiliy and Analytics - BU Seminar
Operational Visibiliy and Analytics - BU SeminarOperational Visibiliy and Analytics - BU Seminar
Operational Visibiliy and Analytics - BU Seminar
 
Modern Data Security with MySQL
Modern Data Security with MySQLModern Data Security with MySQL
Modern Data Security with MySQL
 
MongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the CloudMongoDB World 2018: Enterprise Security in the Cloud
MongoDB World 2018: Enterprise Security in the Cloud
 
MongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud SecurityMongoDB World 2018: Enterprise Cloud Security
MongoDB World 2018: Enterprise Cloud Security
 
Presentation database security audit vault & database firewall
Presentation   database security audit vault & database firewallPresentation   database security audit vault & database firewall
Presentation database security audit vault & database firewall
 
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
 
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint Security
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint SecuritySPTechCon SFO 2012 - Understanding the Five Layers of SharePoint Security
SPTechCon SFO 2012 - Understanding the Five Layers of SharePoint Security
 
Database security best_practices
Database security best_practicesDatabase security best_practices
Database security best_practices
 
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQLKangaroot EDB Webinar Best Practices in Security with PostgreSQL
Kangaroot EDB Webinar Best Practices in Security with PostgreSQL
 
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
ISS Capstone - Martinez Technology Consulting and Cedar Hills Church Security...
 
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...
SEASPC 2011 - SharePoint Security in an Insecure World: Understanding the Fiv...
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Tänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi TaraTänased võimalused turvalahendustes - Tarvi Tara
Tänased võimalused turvalahendustes - Tarvi Tara
 
ppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdf
 
Enterprise Cloud Security
Enterprise Cloud SecurityEnterprise Cloud Security
Enterprise Cloud Security
 

Más de IBM Danmark

DevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyDevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyIBM Danmark
 
Velkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjVelkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjIBM Danmark
 
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenSmarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenIBM Danmark
 
Mobile, Philip Nyborg
Mobile, Philip NyborgMobile, Philip Nyborg
Mobile, Philip NyborgIBM Danmark
 
IT innovation, Kim Escherich
IT innovation, Kim EscherichIT innovation, Kim Escherich
IT innovation, Kim EscherichIBM Danmark
 
Echo.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenEcho.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenIBM Danmark
 
Big Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonBig Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonIBM Danmark
 
Social Business, Alice Bayer
Social Business, Alice BayerSocial Business, Alice Bayer
Social Business, Alice BayerIBM Danmark
 
Numascale Product IBM
Numascale Product IBMNumascale Product IBM
Numascale Product IBMIBM Danmark
 
Intel HPC Update
Intel HPC UpdateIntel HPC Update
Intel HPC UpdateIBM Danmark
 
IBM general parallel file system - introduction
IBM general parallel file system - introductionIBM general parallel file system - introduction
IBM general parallel file system - introductionIBM Danmark
 
NeXtScale HPC seminar
NeXtScale HPC seminarNeXtScale HPC seminar
NeXtScale HPC seminarIBM Danmark
 
Future of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenFuture of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenIBM Danmark
 
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyFuture of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyIBM Danmark
 
Future of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnFuture of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnIBM Danmark
 
Future of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenFuture of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenIBM Danmark
 
Future of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichFuture of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichIBM Danmark
 
Future of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenFuture of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenIBM Danmark
 
Future of Power: IBM Power - Lars Johanneson
Future of Power: IBM Power - Lars JohannesonFuture of Power: IBM Power - Lars Johanneson
Future of Power: IBM Power - Lars JohannesonIBM Danmark
 

Más de IBM Danmark (20)

DevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinleyDevOps, Development and Operations, Tina McGinley
DevOps, Development and Operations, Tina McGinley
 
Velkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia RønhøjVelkomst, Universitetssporet 2013, Pia Rønhøj
Velkomst, Universitetssporet 2013, Pia Rønhøj
 
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-AndersenSmarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
Smarter Commerce, Salg og Marketing, Thomas Steglich-Andersen
 
Mobile, Philip Nyborg
Mobile, Philip NyborgMobile, Philip Nyborg
Mobile, Philip Nyborg
 
IT innovation, Kim Escherich
IT innovation, Kim EscherichIT innovation, Kim Escherich
IT innovation, Kim Escherich
 
Echo.IT, Stefan K. Madsen
Echo.IT, Stefan K. MadsenEcho.IT, Stefan K. Madsen
Echo.IT, Stefan K. Madsen
 
Big Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter JönssonBig Data & Analytics, Peter Jönsson
Big Data & Analytics, Peter Jönsson
 
Social Business, Alice Bayer
Social Business, Alice BayerSocial Business, Alice Bayer
Social Business, Alice Bayer
 
Numascale Product IBM
Numascale Product IBMNumascale Product IBM
Numascale Product IBM
 
Mellanox IBM
Mellanox IBMMellanox IBM
Mellanox IBM
 
Intel HPC Update
Intel HPC UpdateIntel HPC Update
Intel HPC Update
 
IBM general parallel file system - introduction
IBM general parallel file system - introductionIBM general parallel file system - introduction
IBM general parallel file system - introduction
 
NeXtScale HPC seminar
NeXtScale HPC seminarNeXtScale HPC seminar
NeXtScale HPC seminar
 
Future of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian NielsenFuture of Power: PowerLinux - Jan Kristian Nielsen
Future of Power: PowerLinux - Jan Kristian Nielsen
 
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve SibleyFuture of Power: Power Strategy and Offerings for Denmark - Steve Sibley
Future of Power: Power Strategy and Offerings for Denmark - Steve Sibley
 
Future of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren RavnFuture of Power: Big Data - Søren Ravn
Future of Power: Big Data - Søren Ravn
 
Future of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim MortensenFuture of Power: IBM PureFlex - Kim Mortensen
Future of Power: IBM PureFlex - Kim Mortensen
 
Future of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim EscherichFuture of Power: Håndtering af nye teknologier - Kim Escherich
Future of Power: Håndtering af nye teknologier - Kim Escherich
 
Future of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-JensenFuture of Power - Lars Mikkelgaard-Jensen
Future of Power - Lars Mikkelgaard-Jensen
 
Future of Power: IBM Power - Lars Johanneson
Future of Power: IBM Power - Lars JohannesonFuture of Power: IBM Power - Lars Johanneson
Future of Power: IBM Power - Lars Johanneson
 

Último

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 

Último (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Ved du, hvor dine data er - og hvem, der har adgang til dem? Ron Ben Natan, IBM US

  • 1. Database Security and Compliance Ron Ben-Natan, IBM Distinguished Engineer CTO for Data Security, Compliance and Optimization © 2012 IBM Corporation
  • 2. Database Security in the Forefront 7 Steps • Data loss prevention • Hardening • Compliance requirements • Assessing • Mature best practices • Classifying • Monitoring • Auditing • Enforcing • Encrypting 2
  • 3. Which types of information assets are compromised? 3
  • 5. Requirements/Initiatives Discovery & Classification SOX PCI DPD Basel II GLBA Security ... Breaches Sep. of duties ... Assessing Scoping Database Data Auditing Discovery Classification Scope & Technical Infrastructure Requirements Protecting Hosts Databases Applications 5
  • 6. Example 1 - ANY System Privileges • Oracle has over 100 system privileges • Nearly every ANY system privilege can be used by an attacker to assume DBA privileges:  EXECUTE ANY PROCEDURE  There are many procedures within the SYS schema that run with definer rights – so if I can run them I can assign myself privileges  exec sys.dbms_repact_sql_util.do_sql(‘grant dba to ronb’, true);  exec sys.dbms_streams_rpc.execute_stmt(‘grant dba to ronb’);  exec sys.ltadm.executesql(‘grant dba to ronb’);  CREATE ANY VIEW  I’ll create a procedure that gives me DBA privileges running with invoker rights  I’ll create a view in the SYSTEM schema that will run the procedure  I’ll convince a DBA to access the view  CREATE ANY TRIGGER  I’ll create a procedure that grants me DBA, running with invoker rights  Pick a user with DBA privileges  Pick a table within that user schema for which PUBLIC has some privileges (e.g. SELECT)  I’ll define a trigger on the privilege that PUBLIC has (e.g. SELECT) that calls the procedure  I’ll access the object (since I’m using a PUBLIC privilege)  I now have DBA privileges! (the trigger runs as the schema owner) 6
  • 7. Example 2 – UTL_FILE file_name := utl_file.fopen(<dir>,<file name>, ‘w’); utl_file.put_line(file_name, ‘abcdefgh’, true); utl_file.fclose(file_name); The ability to write files to the OS is a very dangerous thing  Runs with the database instance owner privileges  Can be used to delete audit files  Can be used to delete or corrupt a data file – including the SYSTEM tablespace  Can use it to change config files  Can use it to write a .rhosts file to allow access to the OS  Can use it to write to .cshrc or .login for the oracle OS account  Can use it to write a login.sql or glogin.sql file to cause a SQL command to be called with privileges of a DBA 7
  • 8. Assessing & Securing Assessing Vulnerability Assessment Change Tracking Scope & Configuration Technical Assessment Security Secure Proven CAS Config Requirements Recommendations Configuration Compliance Behavioral Assessment 8
  • 9. Complexity “Though some movie plots would have us believe otherwise, cyber attacks in the real world rarely involve Mission Impossible-like scenarios. Quite the opposite, in fact.” 9
  • 10. Example 3 - Passwords • Spida – – Microsoft SQL Server – Empty sa password – Xp_cmdshell – Propagation – Made it to 4th place in SANS “Top Ten” • APPS/APPS weblogic.jdbc.connectionPool.eng= <ias-resources> Provider=SQLOLEDB; url=jdbc:weblogic:oracle, <jdbc> Data Source=192.168.1.32; driver=weblogic.jdbc.oci.Driver, <database>ORCL</database> Initial Catalog=Northwind; loginDelaySecs=2, <datasource>ORCL</datasource> User ID=sa; initialCapacity=50, <username>scott</username> Password=sapwd; capacityIncrement=10, <password>tiger</password> maxCapacity=100, <driver-type>ORACLE_OCI</driver-type> props=user=scott,password=tiger,server=ORCL </jdbc> </ias-resources> 10
  • 11. Example 4 - Buffer Overflow Attacks Sapphire worm/SQL Slammer “Zero-day attack” 11
  • 12. Monitoring & Auditing Investigation Support Monitoring & Auditing Data Access Investigation Audit Auditing Trails Policy Scope & Technical Privileged Requirements User Application Monitoring & Monitoring Auditing Audit Compliance 12
  • 13. Compliance – Many Regulations – Internal & External 13
  • 15. 15
  • 16. More Oracle Performance tests • Sun E6500 • 28 CPUs, 28 GB • 100 concurrent connections – Each doing inserts (real application table, with indexes etc.) – 100 ms delay between each insert 16
  • 17. Before Any Auditing Throughout – Approximately 19,000 inserts per minute last pid: 21715; load averages: 7.27, 4.66, 3.41 10:29:02 271 processes: 269 sleeping, 2 on cpu CPU states: 66.3% idle, 25.3% user, 2.6% kernel, 5.8% iowait, 0.0% swap Memory: 26G real, 20G free, 4885M swap in use, 32G swap free PID USERNAME LWP PRI NICE SIZE RES STATE TIME CPU COMMAND 15044 oracle10 12 49 0 2137M 965M sleep 1:17 0.34% oracle 20904 oracle10 1 59 0 2123M 970M sleep 0:15 0.31% oracle 20773 oracle10 1 39 0 2124M 971M sleep 0:16 0.31% oracle 20932 oracle10 1 59 0 2123M 970M sleep 0:14 0.31% oracle 21008 oracle10 1 59 0 2123M 971M sleep 0:13 0.31% oracle 20946 oracle10 1 59 0 2123M 971M sleep 0:13 0.31% oracle 20789 oracle10 1 59 0 2123M 970M sleep 0:16 0.30% oracle 20873 oracle10 1 59 0 2123M 971M sleep 0:15 0.30% oracle 20958 oracle10 1 54 0 2123M 971M sleep 0:13 0.30% oracle 21004 oracle10 1 59 0 2123M 970M sleep 0:13 0.30% oracle 20795 oracle10 1 59 0 2123M 970M sleep 0:15 0.30% oracle 21002 oracle10 1 59 0 2123M 971M sleep 0:13 0.30% oracle 20867 oracle10 1 53 0 2124M 972M sleep 0:15 0.29% oracle 17
  • 18. Oracle with Standard Auditing • Throughout – Approximately 13,000 inserts per minute – 30% drop in throughput • Load average almost double last pid: 7622; load averages: 14.51, 9.90, 8.72 11:32:32 271 processes: 269 sleeping, 2 on cpu CPU states: 28.2% idle, 66.5% user, 3.0% kernel, 2.3% iowait, 0.0% swap Memory: 26G real, 19G free, 4930M swap in use, 32G swap free PID USERNAME LWP PRI NICE SIZE RES STATE TIME CPU COMMAND 4036 oracle10 1 59 0 2124M 1239M sleep 1:13 0.65% oracle 4082 oracle10 1 59 0 2124M 1239M sleep 1:12 0.65% oracle 4086 oracle10 1 59 0 2124M 1239M sleep 1:12 0.65% oracle 4055 oracle10 1 55 0 2124M 1239M sleep 1:13 0.64% oracle 4034 oracle10 1 59 0 2124M 1239M sleep 1:12 0.64% oracle 4139 oracle10 1 59 0 2124M 1239M sleep 1:12 0.64% oracle 4174 oracle10 1 53 0 2124M 1239M sleep 1:11 0.64% oracle 4162 oracle10 1 59 0 2124M 1239M sleep 1:11 0.64% oracle 3927 oracle10 1 35 0 2124M 1239M sleep 1:09 0.64% oracle 4078 oracle10 1 51 0 2124M 1239M sleep 1:09 0.63% oracle 4010 oracle10 1 59 0 2124M 1239M sleep 1:12 0.61% oracle 3947 oracle10 1 59 0 2124M 1239M sleep 1:12 0.61% oracle 3939 oracle10 1 23 0 2124M 1239M sleep 1:13 0.61% oracle 4119 oracle10 1 59 0 2124M 1239M sleep 1:10 0.61% oracle 4020 oracle10 1 41 0 2124M 1239M sleep 1:11 0.60% oracle 18
  • 19. Database Activity Monitoring - DAM • Other reasons to look beyond native Auditing – Heterogeneous support – Easier to deploy and manage – IPC interception to avoid impact to the database – Functionality/Maturity • Security and Auditing – Assessments – Policies – Change management – Audit (as opposed to auditing) • Automation • Compliance packages – Independence of the audit trail – Separation of duties – Allows security functions such as prevention and redaction 19
  • 20. Protecting Violations & Incidents Security Monitoring & Data Protection Remidiation Monitoring & Data Access Data Extrusion Privileged Scope Anomaly Protecttion Protection User Access & Detection Control Technical Requirements Access Compliance 20
  • 21. IBM Guardium - Addressing the Full Lifecycle 21
  • 22. Scalable Multi-Tier Architecture IBM System z Data Center 2 Development, Tes Collector t & Training Host-Based Probe Central Policy (S-TAP) Manager & Audit Optim Repository Collector Data-Level Access Control (S-GATE) Data Center 1 Integration with LDAP/AD, IAM, Change Management, SIEM, Archiving, etc. 22 22